Privacy Preserving Computation in Cloud Using Reusable Garbled Oblivious RAMs

被引:5
|
作者
Wang, Yongge [1 ]
Malluhi, Qutaibah M. [2 ]
机构
[1] UNC Charlotte, 9201 Univ City Blvd, Charlotte, NC 28223 USA
[2] Qatar Univ, Doha, Qatar
来源
关键词
ENCRYPTION; SIMULATION;
D O I
10.1007/978-3-031-22390-7_1
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
When users store encrypted data in a cloud environment, it is important for users to ask cloud to carry out some computation on the remote data remotely. ORAM is a good potential approach to carry out this kind of remote operation. In order to use ORAM for this purpose, we still need to have garbled programs to run on ORAM. Goldwasser et al. and Lu-Ostrovsky initiated the study of garbled RAM machines in their 2013 Crypto papers. Goldwasser et al's scheme is based on fully homomorphic encryption schemes and attribute based encryption schemes for general RAM machines. Lu and Ostrovsky's scheme is based on one-time garbled circuits and for each input, one has to design as many one-time garbled circuits as ORAM CPU running steps. That is, for each execution of the program, the data owner needs to upload a new program to the cloud to run on ORAM. Using recent results on indistinguishability obfuscation, this paper designs alternative reusable garbled ORAM programs. The reusable garbled ORAM CPU constructed in this paper is of constant size while the size of the garbled ORAM CPUs by Lu and Ostrovsky depends on the number of ORAM CPU running steps.
引用
收藏
页码:3 / 19
页数:17
相关论文
共 50 条
  • [1] Toward Construction of Efficient Privacy Preserving Reusable Garbled Circuits
    Wang, Xu An
    [J]. ADVANCES ON P2P, PARALLEL, GRID, CLOUD AND INTERNET COMPUTING, 2017, 1 : 81 - 92
  • [2] Garbled computation in cloud
    Wang, Yongge
    Malluhi, Qutaibah M.
    Khan, Khaled M. D.
    [J]. FUTURE GENERATION COMPUTER SYSTEMS-THE INTERNATIONAL JOURNAL OF ESCIENCE, 2016, 62 : 54 - 65
  • [3] Secure policy execution using reusable garbled circuit in the cloud
    Alam, Masoom
    Emmanuel, Naina
    Khan, Tanveer
    Khan, Abid
    Javaid, Nadeem
    Choo, Kim-Kwang Raymond
    Buyya, Rajkumar
    [J]. FUTURE GENERATION COMPUTER SYSTEMS-THE INTERNATIONAL JOURNAL OF ESCIENCE, 2018, 87 : 488 - 501
  • [4] PRIVACY-PRESERVING SPEAKER VERIFICATION USING GARBLED GMMS
    Portelo, Jose
    Raj, Bhiksha
    Abad, Alberto
    Trancoso, Isabel
    [J]. 2014 PROCEEDINGS OF THE 22ND EUROPEAN SIGNAL PROCESSING CONFERENCE (EUSIPCO), 2014, : 2070 - 2074
  • [5] Privacy preserving cloud computation using Domingo-Ferrer scheme
    Alabdulatif, Abdulatif
    Kaosar, Mohammed
    [J]. JOURNAL OF KING SAUD UNIVERSITY-COMPUTER AND INFORMATION SCIENCES, 2016, 28 (01) : 27 - 36
  • [6] Garbled EDA: Privacy Preserving Electronic Design Automation
    Hashemi, Mohammad
    Roy, Steffi
    Ganji, Fatemeh
    Forte, Domenic
    [J]. 2022 IEEE/ACM INTERNATIONAL CONFERENCE ON COMPUTER AIDED DESIGN, ICCAD, 2022,
  • [7] Privacy-Preserving Cloud Computation of Algebraic Riccati Equations
    Malladi, Surya
    Monshizadeh, Nima
    [J]. IEEE CONTROL SYSTEMS LETTERS, 2024, 8 : 223 - 228
  • [8] Privacy-preserving computation of participatory noise maps in the cloud
    Drosatos, George
    Efraimidis, Pavlos S.
    Athanasiadis, Ioannis N.
    Stevens, Matthias
    D'Hondt, Ellie
    [J]. JOURNAL OF SYSTEMS AND SOFTWARE, 2014, 92 : 170 - 183
  • [9] Privacy Preserving Computation
    Mayer, Rudolf
    Veugen, Thijs
    [J]. ERCIM NEWS, 2021, (126): : 8 - 9
  • [10] Unconditional Security and Privacy Preserving Oblivious Transfer
    Ghodosi, Hossein
    Lee, Ickjai
    [J]. 2012 7TH INTERNATIONAL CONFERENCE ON COMPUTING AND CONVERGENCE TECHNOLOGY (ICCCT2012), 2012, : 1042 - 1047